Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
-
Updated
Apr 7, 2025 - Python
Exploit Development and Reverse Engineering with GDB & LLDB Made Easy
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
A Coverage Explorer for Reverse Engineers
Export disassemblies into Protocol Buffers
Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.
Binary Ninja plugin to decompile binaries using RetDec API
A graph view plugin for Binary Ninja to visualize Objective-C
Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.
Nampa - FLIRT for (binary) ninjas
Binary Ninja plugin & workflow to help analyze Objective-C code
a cooler signature scanning and creation library for binja
Function signature matching and signature generation plugin for Binary Ninja
Binary Ninja plugin that can be used to apply Triton's dead store eliminitation pass on basic blocks or functions.
Adds a window to Binary Ninja that explains in simple-ish English what an instruction does
Binja (sort of) headless
This Binary Ninja plugin is written in Python 3 and it aims to assist with reverse engineering and vulnerability research. It dumps the Pseudo C representation of a binary, generated by Binja's decompiler, into a specified folder.
An extremely experimental Binary Ninja importer for the type layout information emitted by the -Zprint-type-sizes flag of the Rust compiler.
Add a description, image, and links to the binary-ninja topic page so that developers can more easily learn about it.
To associate your repository with the binary-ninja topic, visit your repo's landing page and select "manage topics."